You are here
Home > Preporuke > Nadogradnja za linux kernel i linux-lts-quantal

Nadogradnja za linux kernel i linux-lts-quantal

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2138-1
March 07, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux: Linux kernel

Details:

Mathy Vanhoef discovered an error in the the way the ath9k driver was
handling the BSSID masking. A remote attacker could exploit this error to
discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported a flaw in the Linux Kernel’s kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Andrew Honig reported an error in the Linux Kernel’s Kernel Virtual Machine
(KVM) VAPIC synchronization operation. A local user could exploit this flaw
to gain privileges or cause a denial of service (system crash).
(CVE-2013-6368)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive information from kernel memory. (CVE-2013-7270)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with x25 protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7271)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel’s hamradio YAM
driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN
capability could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-1446)

Matthew Thode reported a denial of service vulnerability in the Linux
kernel when SELinux support is enabled. A local user with the CAP_MAC_ADMIN
capability (and the SELinux mac_admin permission if running in enforcing
mode) could exploit this flaw to cause a denial of service (kernel crash).
(CVE-2014-1874)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-47-generic 3.5.0-47.71
linux-image-3.5.0-47-highbank 3.5.0-47.71
linux-image-3.5.0-47-omap 3.5.0-47.71
linux-image-3.5.0-47-powerpc-smp 3.5.0-47.71
linux-image-3.5.0-47-powerpc64-smp 3.5.0-47.71

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2138-1
CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368,
CVE-2013-6382, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265,
CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269,
CVE-2013-7270, CVE-2013-7271, CVE-2013-7281, CVE-2014-1438,
CVE-2014-1446, CVE-2014-1874

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-47.71

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=9CRe
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2135-1
March 07, 2014

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
– linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

Mathy Vanhoef discovered an error in the the way the ath9k driver was
handling the BSSID masking. A remote attacker could exploit this error to
discover the original MAC address after a spoofing atack. (CVE-2013-4579)

Andrew Honig reported a flaw in the Linux Kernel’s kvm_vm_ioctl_create_vcpu
function of the Kernel Virtual Machine (KVM) subsystem. A local user could
exploit this flaw to gain privileges on the host machine. (CVE-2013-4587)

Andrew Honig reported a flaw in the apic_get_tmcct function of the Kernel
Virtual Machine (KVM) subsystem if the Linux kernel. A guest OS user could
exploit this flaw to cause a denial of service or host OS system crash.
(CVE-2013-6367)

Andrew Honig reported an error in the Linux Kernel’s Kernel Virtual Machine
(KVM) VAPIC synchronization operation. A local user could exploit this flaw
to gain privileges or cause a denial of service (system crash).
(CVE-2013-6368)

Nico Golde and Fabian Yamaguchi reported buffer underflow errors in the
implementation of the XFS filesystem in the Linux kernel. A local user with
CAP_SYS_ADMIN could exploit these flaw to cause a denial of service (memory
corruption) or possibly other unspecified issues. (CVE-2013-6382)

mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg
system calls in the Linux kernel. An unprivileged local user could exploit
this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7263)

mpb reported an information leak in the Layer Two Tunneling Protocol (l2tp)
of the Linux kernel. A local user could exploit this flaw to obtain
sensitive information from kernel stack memory. (CVE-2013-7264)

mpb reported an information leak in the Phone Network protocol (phonet) in
the Linux kernel. A local user could exploit this flaw to obtain sensitive
information from kernel stack memory. (CVE-2013-7265)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ISDN sockets in the Linux kernel. A local user
could exploit this leak to obtain potentially sensitive information from
kernel memory. (CVE-2013-7266)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with apple talk sockets in the Linux kernel. A local
user could exploit this leak to obtain potentially sensitive information
from kernel memory. (CVE-2013-7267)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with ipx protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7268)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with the netrom address family in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7269)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with packet address family sockets in the Linux
kernel. A local user could exploit this leak to obtain potentially
sensitive information from kernel memory. (CVE-2013-7270)

An information leak was discovered in the recvfrom, recvmmsg, and recvmsg
systemcalls when used with x25 protocol sockets in the Linux kernel. A
local user could exploit this leak to obtain potentially sensitive
information from kernel memory. (CVE-2013-7271)

mpb reported an information leak in the Low-Rate Wireless Personal Area
Networks support (IEEE 802.15.4) in the Linux kernel. A local user could
exploit this flaw to obtain sensitive information from kernel stack memory.
(CVE-2013-7281)

halfdog reported an error in the AMD K7 and K8 platform support in the
Linux kernel. An unprivileged local user could exploit this flaw on AMD
based systems to cause a denial of service (task kill) or possibly gain
privileges via a crafted application. (CVE-2014-1438)

An information leak was discovered in the Linux kernel’s hamradio YAM
driver for AX.25 packet radio. A local user with the CAP_NET_ADMIN
capability could exploit this flaw to obtain sensitive information from
kernel memory. (CVE-2014-1446)

Matthew Thode reported a denial of service vulnerability in the Linux
kernel when SELinux support is enabled. A local user with the CAP_MAC_ADMIN
capability (and the SELinux mac_admin permission if running in enforcing
mode) could exploit this flaw to cause a denial of service (kernel crash).
(CVE-2014-1874)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-47-generic 3.5.0-47.71~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2135-1
CVE-2013-4579, CVE-2013-4587, CVE-2013-6367, CVE-2013-6368,
CVE-2013-6382, CVE-2013-7263, CVE-2013-7264, CVE-2013-7265,
CVE-2013-7266, CVE-2013-7267, CVE-2013-7268, CVE-2013-7269,
CVE-2013-7270, CVE-2013-7271, CVE-2013-7281, CVE-2014-1438,
CVE-2014-1446, CVE-2014-1874

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-47.71~precise1

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=Kvlv
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2014-03-0028-ADV
CveCVE-2013-4579 CVE-2013-4587 CVE-2013-6367 CVE-2013-6368 CVE-2013-6382 CVE-2013-7263 CVE-2013-7264 CVE-2013-7265 CVE-2013-7266 CVE-2013-7267 CVE-2013-7268 CVE-2013-7269 CVE-2013-7270 CVE-2013-7271 CVE-2013-7281 CVE-2014-1438 CVE-2014-1446 CVE-2014-1874
ID izvornikaUSN-2138-1 USN-2135-1
Proizvodlinux
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa rubygem

Otkriveni su sigurnosni nedostaci u programskom paketu rubygem za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju izvođenje XSS napada,...

Close